Skip to content

Commit 9142c53

Browse files
committed
RHDEVDOCS-4080 - RNs with 5.5.1 v6
1 parent 457e6e9 commit 9142c53

6 files changed

+216
-75
lines changed

logging/cluster-logging-release-notes.adoc

Lines changed: 106 additions & 71 deletions
Large diffs are not rendered by default.

modules/cluster-logging-feature-reference.adoc

Lines changed: 62 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,68 @@
22
//cluster-logging-loki.adoc
33
:_content-type: REFERENCE
44
[id="logging-feature-ref_{context}"]
5-
= Collector features
5+
id="cluster-logging-about-vector"]
6+
= About Vector
7+
Vector is a log collector offered as an alternative to Fluentd for the {logging}.
8+
9+
The following outputs are supported:
10+
11+
* `elasticsearch`. An external Elasticsearch instance. The `elasticsearch` output can use a TLS connection.
12+
13+
* `kafka`. A Kafka broker. The `kafka` output can use an unsecured or TLS connection.
14+
15+
* `loki`. Loki, a horizontally scalable, highly available, multitenant log aggregation system.
16+
17+
18+
[id="cluster-logging-vector-enable_{context}"]
19+
== Enabling Vector
20+
Vector is not enabled by default. Use the following steps to enable Vector on your {product-title} cluster.
21+
22+
[IMPORTANT]
23+
====
24+
Vector does not support FIPS Enabled Clusters.
25+
====
26+
27+
.Prerequisites
28+
29+
* {product-title}: 4.11
30+
* {logging-title-uc}: 5.4
31+
* FIPS disabled
32+
33+
.Procedure
34+
35+
. Edit the `ClusterLogging` custom resource (CR) in the `openshift-logging` project:
36+
+
37+
[source,terminal]
38+
----
39+
$ oc -n openshift-logging edit ClusterLogging instance
40+
----
41+
42+
. Add a `logging.openshift.io/preview-vector-collector: enabled` annotation to the `ClusterLogging` custom resource (CR).
43+
44+
. Add `vector` as a collection type to the `ClusterLogging` custom resource (CR).
45+
46+
[source,yaml]
47+
----
48+
apiVersion: "logging.openshift.io/v1"
49+
kind: "ClusterLogging"
50+
metadata:
51+
name: "instance"
52+
namespace: "openshift-logging"
53+
annotations:
54+
logging.openshift.io/preview-vector-collector: enabled
55+
spec:
56+
collection:
57+
logs:
58+
type: "vector"
59+
vector: {}
60+
----
61+
62+
[role="_additional-resources"]
63+
.Additional resources
64+
* link:https://vector.dev/docs/about/what-is-vector/[Vector Documentation]
65+
66+
== Collector features
667

768
.Log Sources
869
[options="header"]

modules/cluster-logging-loki-deploy.adoc

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -124,5 +124,5 @@ oc apply -f cr-lokistack.yaml
124124
125125
[NOTE]
126126
====
127-
This plugin is only available on {product-title} 4.10 and later. {product-title}
127+
This plug-in is only available on {product-title} 4.10 and later.
128128
====
Lines changed: 20 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,20 @@
1+
//module included in cluster-logging-release-notes.adoc
2+
:_content-type: REFERENCE
3+
[id="cluster-logging-release-notes-5-3-11_{context}"]
4+
= Logging 5.5.1
5+
This release includes link:https://access.redhat.com/errata/RHSA-2022:6182[OpenShift Logging Bug Fix Release 5.3.11].
6+
7+
[id="openshift-logging-5-3-11-bug-fixes_{context}"]
8+
== Bug fixes
9+
* Before this update, the Operator did not ensure that the pod was ready, which caused the cluster to reach an inoperable state during a cluster restart. With this update, the Operator marks new pods as ready before continuing to a new pod during a restart, which resolves the issue. (link:https://issues.redhat.com/browse/LOG-2871[LOG-2871])
10+
11+
[id="openshift-logging-5-3-11-cves_{context}"]
12+
== CVEs
13+
* link:https://access.redhat.com/security/cve/CVE-2022-1292[CVE-2022-1292]
14+
* link:https://access.redhat.com/security/cve/CVE-2022-1586[CVE-2022-1586]
15+
* link:https://access.redhat.com/security/cve/CVE-2022-1785[CVE-2022-1785]
16+
* link:https://access.redhat.com/security/cve/CVE-2022-1897[CVE-2022-1897]
17+
* link:https://access.redhat.com/security/cve/CVE-2022-1927[CVE-2022-1927]
18+
* link:https://access.redhat.com/security/cve/CVE-2022-2068[CVE-2022-2068]
19+
* link:https://access.redhat.com/security/cve/CVE-2022-2097[CVE-2022-2097]
20+
* link:https://access.redhat.com/security/cve/CVE-2022-30631[CVE-2022-30631]

modules/cluster-logging-rn-5.4.5.adoc

Lines changed: 26 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,26 @@
1+
//module included in cluster-logging-release-notes.adoc
2+
:_content-type: REFERENCE
3+
[id="cluster-logging-release-notes-5-4-5_{context}"]
4+
= Logging 5.5.1
5+
This release includes link:https://access.redhat.com/errata/RHSA-2022:6183[RHSA-2022:6183-OpenShift Logging Bug Fix Release 5.4.5].
6+
7+
[id="openshift-logging-5-4-5-bug-fixes_{context}"]
8+
== Bug fixes
9+
* Before this update, the Operator did not ensure that the pod was ready, which caused the cluster to reach an inoperable state during a cluster restart. With this update, the Operator marks new pods as ready before continuing to a new pod during a restart, which resolves the issue. (link:https://issues.redhat.com/browse/LOG-2881[LOG-2881])
10+
11+
* Before this update, the addition of multi-line error detection caused internal routing to change and forward records to the wrong destination. With this update, the internal routing is correct. (link:https://issues.redhat.com/browse/LOG-2946[LOG-2946])
12+
13+
* Before this update, the Operator could not decode index setting JSON responses with a quoted Boolean value and would result in an error. With this update, the Operator can properly decode this JSON response. (link:https://issues.redhat.com/browse/LOG-3009[LOG-3009])
14+
15+
* Before this update, Elasticsearch index templates defined the fields for labels with the wrong types. This change updates those templates to match the expected types forwarded by the log collector. (link:https://issues.redhat.com/browse/LOG-2972[LOG-2972])
16+
17+
[id="openshift-logging-5-4-5-cves_{context}"]
18+
== CVEs
19+
* link:https://access.redhat.com/security/cve/CVE-2022-1292[CVE-2022-1292]
20+
* link:https://access.redhat.com/security/cve/CVE-2022-1586[CVE-2022-1586]
21+
* link:https://access.redhat.com/security/cve/CVE-2022-1785[CVE-2022-1785]
22+
* link:https://access.redhat.com/security/cve/CVE-2022-1897[CVE-2022-1897]
23+
* link:https://access.redhat.com/security/cve/CVE-2022-1927[CVE-2022-1927]
24+
* link:https://access.redhat.com/security/cve/CVE-2022-2068[CVE-2022-2068]
25+
* link:https://access.redhat.com/security/cve/CVE-2022-2097[CVE-2022-2097]
26+
* link:https://access.redhat.com/security/cve/CVE-2022-30631[CVE-2022-30631]

modules/cluster-logging-rn-5.5.adoc

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,6 @@
44
= Logging 5.5
55
The following advisories are available for Logging 5.5:link:https://access.redhat.com/errata/RHSA-2022:6051[Release 5.5]
66

7-
87
[id="openshift-logging-5-5-0-enhancements"]
98
== Enhancements
109
* With this update, you can forward structured logs from different containers within the same pod to different indices. To use this feature, you must configure the pipeline with multi-container support and annotate the pods. (link:https://issues.redhat.com/browse/LOG-1296[LOG-1296])
@@ -18,7 +17,7 @@ JSON formatting of logs varies by application. Because creating too many indices
1817

1918
* With this update, clusters with AWS Security Token Service (STS) enabled may use STS authentication to forward logs to Amazon CloudWatch. (link:https://issues.redhat.com/browse/LOG-1976[LOG-1976])
2019

21-
* With this update, the 'LokiOperator' Operator moves from Technical Preview to General Availability. Full feature parity with prior releases are pending, and some APIs remain Technical Previews. See the *Logging with the LokiStack* section for details.
20+
* With this update, the 'LokiOperator' Operator and Vector collector move from Technical Preview to General Availability. Full feature parity with prior releases are pending, and some APIs remain Technical Previews. See the *Logging with the LokiStack* section for details.
2221

2322
[id="openshift-logging-5-5-0-bug-fixes"]
2423
== Bug fixes

0 commit comments

Comments
 (0)